Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:23

General

  • Target

    2024-05-23_11615aae212a57fccd1618f26eda33a9_cryptolocker.exe

  • Size

    38KB

  • MD5

    11615aae212a57fccd1618f26eda33a9

  • SHA1

    1c5a5d21d810f760494c1c99b4b80d394cb6ae04

  • SHA256

    a6e1845f3497b83dc5ef327943996f40ad295a2dc11e7beb0742364d1f6c4d75

  • SHA512

    4a766494a41cad26e91cce186acdd590e00729cca2bee5f3f1e908136885e3e382c3a2dab43e39cf45c16d9d6d7b265f92779e55b23c2681d0f24f84c032f200

  • SSDEEP

    768:qUmnjFom/kLyMro2GtOOtEvwDpjeMLam5axK38nk:qUmnpomddpMOtEvwDpjjaYaQ8k

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_11615aae212a57fccd1618f26eda33a9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_11615aae212a57fccd1618f26eda33a9_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    85cc15f7249086e97d4e280cbc820ff4

    SHA1

    06f576b9dbb9f0e2d7cff921cc41113a9c782d26

    SHA256

    a3ed1ce3454d7f260bae1a530f962a0f376f5e6ffe1cb7c37d9bfe228bd2af13

    SHA512

    0bdf97702b3f3f668a84bae8315b52a6bbc7be45ad92bb709cafddaf34702e3bf4358df4fa3ec1b1cdfe70b6c67fca7b4b3db8765423a7b905aa2c1952bf0631

  • memory/2744-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2744-26-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2744-19-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/2744-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2840-0-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/2840-1-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2840-2-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB

  • memory/2840-9-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/2840-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB